Analysis

  • max time kernel
    93s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-10-2022 15:59

General

  • Target

    eaec158f13083f4bdb5ecb4586a821301467ba721294e5ed8ce1de21553cc6ce.exe

  • Size

    350KB

  • MD5

    60b76f33338976c97295cb3e92eab7e0

  • SHA1

    2051ff6c89819b9eb51e423af38a411647cad37b

  • SHA256

    eaec158f13083f4bdb5ecb4586a821301467ba721294e5ed8ce1de21553cc6ce

  • SHA512

    ebd6133c6f6bc53d0e9a679a9f147147a50982ca5be96c6c3d16e04ebecee2673b08052a1e42d3605231a0a6f436f136ac03af4ad0670ae716f906abbc3c09a0

  • SSDEEP

    6144:vyXu7IEBSsQ9ElMwm60lmqs7MTRGA3h3GVqdppJXEGhBukJF/KAwxFUOWdEmh:v3BdQLL4BE93NGVYZX9BukJlwxSJdEm

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 3 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Drops file in System32 directory 5 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eaec158f13083f4bdb5ecb4586a821301467ba721294e5ed8ce1de21553cc6ce.exe
    "C:\Users\Admin\AppData\Local\Temp\eaec158f13083f4bdb5ecb4586a821301467ba721294e5ed8ce1de21553cc6ce.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets service image path in registry
    • Installs/modifies Browser Helper Object
    • Drops file in System32 directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: LoadsDriver
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c takeown /f C:\Windows\SysWOW64\wshtcpip.dll && icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\takeown.exe
        takeown /f C:\Windows\SysWOW64\wshtcpip.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:3592
      • C:\Windows\SysWOW64\icacls.exe
        icacls C:\Windows\SysWOW64\wshtcpip.dll /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:3428
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      2⤵
        PID:732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Browser Extensions

    1
    T1176

    Defense Evasion

    Modify Registry

    2
    T1112

    File Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\ahnmove.bat
      Filesize

      181B

      MD5

      a1571cd02606386741f0bc2ede8e8795

      SHA1

      70742349e5c25743d6ac78c23017b4f012d33c89

      SHA256

      c5cc75e8ff471a9aa7d4274994408c5947738427a7e0bfef9974e203073b5952

      SHA512

      44f712c9c9f5baa36fed06a644e79139fff7ffe084cd531e2b137a317876f0377b041557ad9d24caa30635fa699ee5c7474d2e2db3320e4dbf0b50f4418388fe

    • memory/732-137-0x0000000000000000-mapping.dmp
    • memory/2208-132-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/2208-133-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/2208-139-0x0000000001000000-0x000000000112D000-memory.dmp
      Filesize

      1.2MB

    • memory/3428-136-0x0000000000000000-mapping.dmp
    • memory/3592-135-0x0000000000000000-mapping.dmp
    • memory/3612-134-0x0000000000000000-mapping.dmp